Wix Plagued by a Zero-Day Vulnerability

Millions of websites are identified insecure thanks to a zero-day vulnerability found in Wix, a popular hosting provider.

Wix Zero-Day Bug Makes Millions of Sites Vulnerable

Wix website administrators should be worried about the security of their contents as security experts have identified a zero-day vulnerability in the service. The problem is described as a DOM-based cross-site scripting vulnerability.

The issue was discovered by the security researcher Matt Austin who rated the bug as severe. He has reported the bug last month but has not heard back from the Wix security team and as such has publicly disclosed the vulnerability.

After the posting several confirmations have been made and the bug was amended. The problem lied in an issue that involved the malicious injection of a single parameter to any site built with the platform. By doing this the attacker can cause their Javascript arbitrary code to be executed as part of the victim site on the user’s browser.

If the malicious users have administrative control of Wix sites then they can use the platform to distribute various types of malware – ransomware, Trojans and browser hijackers. Other malicious scenarios include the distribution of other types of viruses, the creation of botnets, crypto currency mining on the host computers and content disruption.

The Impact Of The Wix Bug

The bug allowed the attackers to conduct dangerous cross-site scripting instances which could result in the following actions:

  • Modification of the hosted content to specific users
  • Account credentials harvesting by injecting counterfeit login screens
  • Injecting counterfeit social login screens for Facebook and Twitter
  • Delivering malware downloads by using social engineering schemes
  • Generating income for the operators by inserting custom ads into the compromised sites
  • Spoofing bank sites
  • Installing various defense mechanisms
  • Creating new administrator accounts for the web site

The researcher has supplied proof-of-concept links that shows how the cross-site scripting vulnerability worked. In addition he has also shown give steps that can modify the vulnerability into a worm.

After the issue was resolved by the Wix security team the company has also created their own bug bounty program. This is good news as it will allow security researchers to work closer with the hosting provider in the future to prevent any vulnerabilities from being exploited by the hackers. In many cases the bug bounty programs offered by the big companies who support such measures tend to be much more resistant to exploits.

For more detailed information you can read the original blog post available at Contrast Security.

Was this content helpful?

Author : Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.


Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *